CN111586065A - Data authorization method based on block chain - Google Patents

Data authorization method based on block chain Download PDF

Info

Publication number
CN111586065A
CN111586065A CN202010395645.5A CN202010395645A CN111586065A CN 111586065 A CN111586065 A CN 111586065A CN 202010395645 A CN202010395645 A CN 202010395645A CN 111586065 A CN111586065 A CN 111586065A
Authority
CN
China
Prior art keywords
data
authorization
skey
authorized
intelligent contract
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010395645.5A
Other languages
Chinese (zh)
Inventor
辛卫民
王培元
徐兵兵
侯冬刚
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shandong Inspur Business System Co Ltd
Original Assignee
Shandong Inspur Business System Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shandong Inspur Business System Co Ltd filed Critical Shandong Inspur Business System Co Ltd
Priority to CN202010395645.5A priority Critical patent/CN111586065A/en
Publication of CN111586065A publication Critical patent/CN111586065A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/045Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply hybrid encryption, i.e. combination of symmetric and asymmetric encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Abstract

The invention discloses a data authorization method based on a block chain, relating to the technical field of data processing; the method comprises the steps that an alliance chain data authorizer and an authorizee are used for making an intelligent contract, a key skey is randomly generated according to the intelligent contract data authorizer, data to be authorized are encrypted into authorization data through the skey and are linked, the skey is encrypted through a private key, the encrypted skey is decrypted through the private key and is encrypted through a public key of the authorizee when data authorization is conducted, before the authorization data are accessed, the authorizee conducts authorization verification, whether authorization records exist or not is judged through the intelligent contract, if the authorization records exist, authorization data are allowed to be accessed, the authorizee decrypts the key skey through the private key, the authorization data are decrypted through the intelligent contract through the key skey, authorization data are obtained, the current access information is recorded on the chain, and otherwise the authorization data cannot be accessed.

Description

Data authorization method based on block chain
Technical Field
The invention discloses an authorization method, relates to the technical field of data processing, and particularly relates to a data authorization method based on a block chain.
Background
The blockchain is a novel application mode of computer technologies such as distributed data storage, point-to-point transmission, a consensus mechanism and an encryption algorithm. The block chain (Blockchain) is an important concept of the bitcoin, is a decentralized database, and is used as an underlying technology of the bitcoin, and is a series of data blocks which are generated by correlation by using a cryptographic method, wherein each data block contains information of a batch of bitcoin network transactions, and the information is used for verifying the validity of the information and generating a next block. According to different application scenarios and user requirements, the Blockchain can be roughly divided into three major classes, namely Public chain (Public Blockchain), Private chain (Private Blockchain) and alliance chain (Consortium Blockchain). The most decentralized is the public chain. The private block chain is completely opposite, the writing authority of the network is controlled by a certain organization or organization, and the data reading authority is specified by the organization and is either open to the outside or has a certain degree of access limitation. A federation chain is a block chain between a public chain and a private chain, and "partial decentralization" can be achieved. Each node on the chain typically has a physical organization or organization corresponding to it; participants jointly maintain blockchain operation by authorizing to join the network and forming a benefit-related alliance.
In the aspects of government affairs handling, banking business and the like, the conditions of undisclosed and opaque data flow are often easy to occur, and the data cannot be falsified and the data cannot be traced.
Disclosure of Invention
Aiming at the problems in the prior art, the invention provides a data authorization method based on a block chain, which is based on the block chain technology, effectively solves the problem that data flow is not transparent, realizes trusted data value transfer, and is also suitable for being popularized to other industries for use.
The specific scheme provided by the invention is as follows:
a data authorization method based on a block chain comprises the following steps: the method comprises the steps of establishing an intelligent contract by using a alliance chain data authorizer and an authorized person, randomly generating a secret key skey according to the intelligent contract data authorizer, encrypting data to be authorized into authorized data by using the skey and chaining the authorized data, encrypting the skey by using a private key, decrypting the encrypted skey by using the private key and encrypting the skey by using a public key of the authorized person during data authorization,
before accessing the authorization data, an authorized person carries out authorization verification, whether authorization records exist is judged through an intelligent contract, if the authorization records exist, the authorization data are allowed to be accessed, the authorized person decrypts the key skey by using a private key, decrypts the authorization data by using the key skey through the intelligent contract, acquires the authorization data, and carries out chain recording on the current access information, otherwise, the authorization data cannot be accessed.
The process of making the intelligent contract in the data authorization method based on the block chain is as follows:
building a federation chain including at least 2 and more organizations,
and compiling an intelligent contract for the alliance chain, and carrying out the autonomous operation of the intelligent contract according to a preset rule.
In the block chain-based data authorization method, the process of writing authorization data into a federation chain is as follows:
the data authorizer applies for writing the data to be authorized into the alliance chain through an intelligent contract,
the data authorizer randomly generates a secret key skey, data to be authorized are encrypted into authorized data through the skey, the skey is encrypted through a private key of the data authorizer, and authorizer information, a data ID, the authorized data and the encrypted skey are written into a chain.
The data authorization process in the block chain-based data authorization method comprises the following steps:
the data authorizer reads the authorization data on the chain,
the encrypted skey is decrypted with the private key and encrypted with the public key of the authorized person,
and writing the information of the authorized person, the data ID and the encrypted skey into the chain.
The process of authorization verification and authorization data access in the data authorization method based on the block chain comprises the following steps:
when the authorized person accesses the authorized data, the authorized record is inquired through the intelligent contract, if no authorized record information exists, the authorized record information is returned to the authorized person, if the authorized record exists, the data ID and the key skey related to the authorized data are returned to the authorized person,
and the authorized person decrypts the key skey by using the private key, decrypts the authorized data on the chain by using the key skey through an intelligent contract to obtain the authorized data, and simultaneously, the current access information of the authorized person is written into the chain.
A data authorization system based on a block chain comprises a creation module, an encryption and decryption generation module, an uploading module and a verification module,
an alliance chain data authorizer and an authorized person are used for formulating an intelligent contract through a creation module, the authorizer randomly generates a secret key skey through an encryption and decryption module according to intelligent contract data, data to be authorized are encrypted into authorization data through the skey and are linked through an uploading module, the skey is encrypted through a private key through the encryption and decryption module, the encrypted skey is decrypted through the private key through the encryption and decryption module and is encrypted through a public key of the authorized person during data authorization,
before accessing the authorization data, an authorized person uses the verification module to perform authorization verification, judges whether an authorization record exists through an intelligent contract, if the authorization record exists, the authorized person allows the authorization data to be accessed, decrypts the secret key skey through a private key by using the encryption and decryption module, decrypts the authorization data through the intelligent contract by using the secret key skey, acquires the authorization data, and performs link recording on the access information through the uploading module.
A computer-readable storage medium, on which a computer program is stored which, when being executed by a processor, carries out a blockchain-based data authorization method according to any one of claims 1 to 5.
A computing device comprising a processor and a memory for storing processor-executable instructions which, when executed by the processor, implement the steps of a blockchain-based data authorization method according to any one of claims 1 to 5.
The invention has the advantages that:
the invention provides a data authorization method based on a block chain, which comprises the steps of making an intelligent contract by using a alliance chain data authorizer and an authorized person, randomly generating a secret key skey according to the intelligent contract data authorizer, encrypting data to be authorized into authorized data by using the skey and chaining the skey by using a private key, decrypting the encrypted skey by using the private key and encrypting the skey by using a public key of the authorized person during data authorization, so that a data single party cannot modify the data, and the data cannot be tampered;
before the authorized data is accessed, an authorized person carries out authorization verification, whether an authorization record exists is judged through an intelligent contract, if the authorization record exists, the authorized data is allowed to be accessed, the authorized person decrypts the key skey by using a private key, decrypts the authorization data by using the key skey through the intelligent contract, acquires the authorization data, and carries out chain recording on the current access information, otherwise, the authorized data cannot be accessed, the data security is guaranteed, the authorized data is prevented from being excessively used and leaked, and the data can be traced.
Drawings
FIG. 1 is a schematic flow diagram of the process of the present invention.
FIG. 2 is a schematic diagram of the system application framework of the present invention.
Detailed Description
The present invention is further described below in conjunction with the following figures and specific examples so that those skilled in the art may better understand the present invention and practice it, but the examples are not intended to limit the present invention.
The invention provides a data authorization method based on a block chain, which comprises the following steps: the method comprises the steps of establishing an intelligent contract by using a alliance chain data authorizer and an authorized person, randomly generating a secret key skey according to the intelligent contract data authorizer, encrypting data to be authorized into authorized data by using the skey and chaining the authorized data, encrypting the skey by using a private key, decrypting the encrypted skey by using the private key and encrypting the skey by using a public key of the authorized person during data authorization,
before accessing the authorization data, an authorized person carries out authorization verification, whether authorization records exist is judged through an intelligent contract, if the authorization records exist, the authorization data are allowed to be accessed, the authorized person decrypts the key skey by using a private key, decrypts the authorization data by using the key skey through the intelligent contract, acquires the authorization data, and carries out chain recording on the current access information, otherwise, the authorization data cannot be accessed.
When the method of the invention is used for data authorization, a block chain platform is built, which comprises 2 organizational alliance chains, the block chain is prevented from being controlled by a single party through the alliance,
the process of making intelligent contract in the data authorization method is as follows:
building a federation chain including at least 2 and more organizations,
compiling an intelligent contract for the alliance chain, and carrying out intelligent contract autonomous operation according to a preset rule, wherein the intelligent contract is required to be executed by most organizations in the alliance in an agreeable manner in installation, instantiation and upgrading, and manual intervention cannot be carried out; the intelligent contract provides the functions of data uplink, data authorization, authorization verification, authorized data access, access record uplink and the like,
when the authorization data is written into the alliance chain, the authorization record is written into the chain through the intelligent contract, when an authorized person uses the authorization data, authorization verification must be performed through the intelligent contract, the intelligent contract judges whether the authorized person has the authorization record through inquiring the chain information, if no authorization record exists, authorization failure is returned, and the authorization data cannot be accessed; if the authorization record is found, the authorization data is read out and provided for the authorized person; while writing the access record of the authorized person to the chain.
In the above process, when the authorization data is written into the alliance chain, the data authorizer applies for writing the data to be authorized into the alliance chain through the intelligent contract,
the data authorizer randomly generates a secret key skey, data to be authorized are encrypted into authorized data by the skey, the skey is encrypted by a private key of the data authorizer, authorizer information, a data ID, the authorized data and the encrypted skey are written into a chain,
meanwhile, in the process of data authorization, a data authorizer reads the authorized data on the chain, decrypts the encrypted skey by using a private key and encrypts the skey by using a public key of an authorized person, and writes the information of the authorized person, the data ID and the encrypted skey into the chain,
in the process of authorization verification and authorized data access, when an authorized person accesses authorized data, the authorized record is inquired through an intelligent contract, if no authorized record information exists, the authorized record information is returned to the authorized person, the authorized record information returns to the authorized person, if the authorized record exists, the data ID and the key skey related to the authorized data are returned to the authorized person,
and the authorized person decrypts the key skey by using the private key, decrypts the authorized data on the chain by using the key skey through an intelligent contract to obtain the authorized data, and simultaneously, the current access information of the authorized person is written into the chain.
Meanwhile, the invention also provides a computer readable storage medium, wherein the storage medium stores a computer program, and when the computer program is executed by a processor, the data authorization method based on the block chain in the process is realized. The storage medium may be a hard disk, a flash memory, or other existing readable storage medium.
The invention may also provide a computing device comprising a processor and a memory for storing processor-executable instructions, which when executed by the processor implement the steps of a blockchain-based data authorization method as described above, so as to complete blockchain-based data authorization.
The invention also provides a data authorization system based on the block chain, which comprises a creation module, an encryption and decryption generation module, an uploading module and a verification module,
an alliance chain data authorizer and an authorized person are used for formulating an intelligent contract through a creation module, the authorizer randomly generates a secret key skey through an encryption and decryption module according to intelligent contract data, data to be authorized are encrypted into authorization data through the skey and are linked through an uploading module, the skey is encrypted through a private key through the encryption and decryption module, the encrypted skey is decrypted through the private key through the encryption and decryption module and is encrypted through a public key of the authorized person during data authorization,
before accessing the authorization data, an authorized person uses the verification module to perform authorization verification, judges whether an authorization record exists through an intelligent contract, if the authorization record exists, the authorized person allows the authorization data to be accessed, decrypts the secret key skey through a private key by using the encryption and decryption module, decrypts the authorization data through the intelligent contract by using the secret key skey, acquires the authorization data, and performs link recording on the access information through the uploading module.
When the system of the invention is used for data authorization, the creating module can build a block chain platform which comprises 2 organizational alliance chains and prevents the block chain from being controlled by a single party through the alliance,
the creation module in the data authorization method establishes the process of intelligent contracts:
building a federation chain containing at least 2 organizations,
compiling an intelligent contract for the alliance chain, and carrying out intelligent contract autonomous operation according to a preset rule, wherein the intelligent contract is required to be executed by most organizations in the alliance in an agreeable manner in installation, instantiation and upgrading, and manual intervention cannot be carried out; the intelligent contract provides the functions of data uplink, data authorization, authorization verification, authorized data access, access record uplink and the like,
when the authorization data is written into the alliance chain, the uploading module writes the authorization record into the chain through the intelligent contract, when an authorized person uses the authorization data, authorization verification is carried out through the intelligent contract by using the verification module, whether the authorized person has the authorization record or not is judged through the intelligent contract inquiry chain information, if no authorization record exists, authorization failure is returned, and the authorization data cannot be accessed; if the authorization record is found, the authorization data is read out and provided for the authorized person; and simultaneously writing the access record of the authorized person to the chain by utilizing the uploading module.
In the process, when the authorization data is written into the alliance chain, the data authorizer applies for writing the data to be authorized into the alliance chain through an intelligent contract by using the uploading module,
the data authorizer randomly generates a secret key skey by using a password module, encrypts data to be authorized into authorized data by using the skey, encrypts the skey by using a private key of the data authorizer, writes information of the authorizer, a data ID, the authorized data and the encrypted skey into a chain by an uploading module,
meanwhile, in the process of data authorization, a data authorizer reads the authorized data on the chain, the encrypted skey is decrypted by a private key and encrypted by a public key of an authorized person by using an encryption and decryption module, the information of the authorized person, the data ID and the encrypted skey are written into the chain by an uploading module,
in the process of authorization verification and authorized data access, when an authorized person accesses authorized data, the verification module is used for inquiring authorization records through an intelligent contract, if no authorization record information exists, the authorization records are returned to be inaccessible, if the authorization records exist, the data ID and the secret key skey related to the authorization data are returned to the authorized person,
the authorized person decrypts the key skey by using the private key through the encryption and decryption module, decrypts the authorized data on the chain through the intelligent contract by using the key skey to obtain the authorized data, and simultaneously, the current access information of the authorized person is written into the chain through the uploading module.
The above-mentioned embodiments are merely preferred embodiments for fully illustrating the present invention, and the scope of the present invention is not limited thereto. The equivalent substitution or change made by the technical personnel in the technical field on the basis of the invention is all within the protection scope of the invention. The protection scope of the invention is subject to the claims.

Claims (8)

1. A data authorization method based on block chain is characterized in that a alliance chain data authorizer and an authorizee are used for making an intelligent contract, a key skey is randomly generated according to the intelligent contract data authorizer, the skey is used for encrypting data to be authorized into authorized data and chaining the authorized data, the skey is encrypted by a private key, the encrypted skey is decrypted by the private key and encrypted by a public key of the authorizee during data authorization,
before accessing the authorization data, an authorized person carries out authorization verification, whether authorization records exist is judged through an intelligent contract, if the authorization records exist, the authorization data are allowed to be accessed, the authorized person decrypts the key skey by using a private key, decrypts the authorization data by using the key skey through the intelligent contract, acquires the authorization data, and carries out chain recording on the current access information, otherwise, the authorization data cannot be accessed.
2. The method of claim 1, wherein the process of formulating the intelligent contract comprises:
building a federation chain including at least 2 and more organizations,
and compiling an intelligent contract for the alliance chain, and carrying out the autonomous operation of the intelligent contract according to a preset rule.
3. A block chain based data authorization method according to claim 1 or 2, characterized by the procedure of authorizing data to be written into a federation chain:
the data authorizer applies for writing the data to be authorized into the alliance chain through an intelligent contract,
the data authorizer randomly generates a secret key skey, data to be authorized are encrypted into authorized data through the skey, the skey is encrypted through a private key of the data authorizer, and authorizer information, a data ID, the authorized data and the encrypted skey are written into a chain.
4. The method of claim 3, wherein the data authorization process comprises:
the data authorizer reads the authorization data on the chain,
the encrypted skey is decrypted with the private key and encrypted with the public key of the authorized person,
and writing the information of the authorized person, the data ID and the encrypted skey into the chain.
5. The blockchain-based data authorization method according to claim 4, wherein the process of authorizing authentication and authorizing data access comprises:
when the authorized person accesses the authorized data, the authorized record is inquired through the intelligent contract, if no authorized record information exists, the authorized record information is returned to the authorized person, if the authorized record exists, the data ID and the key skey related to the authorized data are returned to the authorized person,
and the authorized person decrypts the key skey by using the private key, decrypts the authorized data on the chain by using the key skey through an intelligent contract to obtain the authorized data, and simultaneously, the current access information of the authorized person is written into the chain.
6. A data authorization system based on a block chain is characterized by comprising a creation module, an encryption and decryption generation module, an uploading module and a verification module,
an alliance chain data authorizer and an authorized person are used for formulating an intelligent contract through a creation module, the authorizer randomly generates a secret key skey through an encryption and decryption module according to intelligent contract data, data to be authorized are encrypted into authorization data through the skey and are linked through an uploading module, the skey is encrypted through a private key through the encryption and decryption module, the encrypted skey is decrypted through the private key through the encryption and decryption module and is encrypted through a public key of the authorized person during data authorization,
before accessing the authorization data, an authorized person uses the verification module to perform authorization verification, judges whether an authorization record exists through an intelligent contract, if the authorization record exists, the authorized person allows the authorization data to be accessed, decrypts the secret key skey through a private key by using the encryption and decryption module, decrypts the authorization data through the intelligent contract by using the secret key skey, acquires the authorization data, and performs link recording on the access information through the uploading module.
7. A computer-readable storage medium, characterized in that the storage medium has stored thereon a computer program which, when being executed by a processor, carries out a blockchain-based data authorization method according to any one of claims 1 to 5.
8. A computing device comprising a processor and a memory for storing processor-executable instructions which, when executed by the processor, implement the steps of a block chain based data authorisation method of any one of claims 1 to 5.
CN202010395645.5A 2020-05-12 2020-05-12 Data authorization method based on block chain Pending CN111586065A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010395645.5A CN111586065A (en) 2020-05-12 2020-05-12 Data authorization method based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010395645.5A CN111586065A (en) 2020-05-12 2020-05-12 Data authorization method based on block chain

Publications (1)

Publication Number Publication Date
CN111586065A true CN111586065A (en) 2020-08-25

Family

ID=72118746

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010395645.5A Pending CN111586065A (en) 2020-05-12 2020-05-12 Data authorization method based on block chain

Country Status (1)

Country Link
CN (1) CN111586065A (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113098876A (en) * 2021-04-02 2021-07-09 中南大学 Product data chaining method and medium based on block chain and intelligent contract
CN113839984A (en) * 2021-06-25 2021-12-24 杭州宇链科技有限公司 Event audio and video trusted storage and sharing method and system based on block chain
CN114500119A (en) * 2022-04-15 2022-05-13 恒生电子股份有限公司 Block chain service calling method and device
CN115941230A (en) * 2022-01-11 2023-04-07 浪潮云信息技术股份公司 Supervision method and system for protecting privacy based on block chain
CN116827653A (en) * 2023-07-07 2023-09-29 青岛农业大学 Data encryption and authorization management method based on Hyperledger Fabric alliance chain

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018076761A1 (en) * 2016-10-27 2018-05-03 上海亿账通区块链科技有限公司 Block chain-based transaction permission control method and system, electronic device, and storage medium
US20180181768A1 (en) * 2016-12-28 2018-06-28 Bull Sas System and method for the creation and management of decentralized authorizations for connected objects
CN109120639A (en) * 2018-09-26 2019-01-01 众安信息技术服务有限公司 A kind of data cloud storage encryption method and system based on block chain
CN110430192A (en) * 2019-08-06 2019-11-08 北京握奇数据股份有限公司 A kind of method of file encryption-decryption, system, controller and storage medium
CN110555318A (en) * 2019-09-17 2019-12-10 山东爱城市网信息技术有限公司 privacy data protection method based on block chain

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018076761A1 (en) * 2016-10-27 2018-05-03 上海亿账通区块链科技有限公司 Block chain-based transaction permission control method and system, electronic device, and storage medium
US20180181768A1 (en) * 2016-12-28 2018-06-28 Bull Sas System and method for the creation and management of decentralized authorizations for connected objects
CN109120639A (en) * 2018-09-26 2019-01-01 众安信息技术服务有限公司 A kind of data cloud storage encryption method and system based on block chain
CN110430192A (en) * 2019-08-06 2019-11-08 北京握奇数据股份有限公司 A kind of method of file encryption-decryption, system, controller and storage medium
CN110555318A (en) * 2019-09-17 2019-12-10 山东爱城市网信息技术有限公司 privacy data protection method based on block chain

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113098876A (en) * 2021-04-02 2021-07-09 中南大学 Product data chaining method and medium based on block chain and intelligent contract
CN113839984A (en) * 2021-06-25 2021-12-24 杭州宇链科技有限公司 Event audio and video trusted storage and sharing method and system based on block chain
CN115941230A (en) * 2022-01-11 2023-04-07 浪潮云信息技术股份公司 Supervision method and system for protecting privacy based on block chain
CN114500119A (en) * 2022-04-15 2022-05-13 恒生电子股份有限公司 Block chain service calling method and device
CN116827653A (en) * 2023-07-07 2023-09-29 青岛农业大学 Data encryption and authorization management method based on Hyperledger Fabric alliance chain
CN116827653B (en) * 2023-07-07 2024-02-09 青岛农业大学 Data encryption and authorization management method based on Hyperledger Fabric alliance chain

Similar Documents

Publication Publication Date Title
CN111586065A (en) Data authorization method based on block chain
JP3273499B2 (en) Method and system for securely transferring and storing protectable information
CN102084373B (en) Backing up digital content that is stored in a secured storage device
CN101908106B (en) Memory system with versatile content control
CN100583117C (en) Control method of versatile content with partitioning
CN103348623B (en) Termination, checking device, key distribution device, content reproducing method and cryptographic key distribution method
CN1329909C (en) Secure single drive copy method and apparatus
CN101120355B (en) System for creating control structure for versatile content control
CN102906755A (en) Content control method using certificate revocation lists
CN101507224A (en) Secure data cartridge
CN111274599A (en) Data sharing method based on block chain and related device
CN114175580B (en) Enhanced secure encryption and decryption system
CN1322431C (en) Encryption retention and data retrieve based on symmetric cipher key
JP2023548572A (en) Storing sensitive data on the blockchain
CN104484628B (en) It is a kind of that there is the multi-application smart card of encrypting and decrypting
CN113344222A (en) Safe and credible federal learning mechanism based on block chain
CN106100851B (en) Password management system, intelligent wristwatch and its cipher management method
CN109684864A (en) A kind of certificate processing method and system based on block chain
KR102014647B1 (en) Electronic voting method based on blockchain
CN112822010B (en) Removable storage medium management method based on quantum key and block chain
JP3567615B2 (en) Information recording system
TWI444849B (en) System for monitoring personal data file based on server verifying and authorizing to decrypt and method thereof
JPH0944407A (en) Method for protecting data file and security system
JP2005165738A (en) Electronic content management system, electronic content management method, and its program
Verma et al. Applications of Data Security and Blockchain in Smart City Identity Management

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20200825